Cybersecurity grc manager - saudi arabia, jizan

Cybersecurity grc manager - jazanjob scopemanage jigpc’s cybersecurity grc section activities and oversee grc team’s day to day operations. support and mentor the grc team to execute the section’s responsibilities in an efficient mannermanage the grc application and ensure it’s performance, security, and reliability.identify cybersecurity related threats, vulnerabilities and risks and work with the relevant stakeholders to implement appropriate cybersecurity controls for their mitigation.monitor and report on the compliance of jigpc’s cybersecurity policies, procedures, applicable regulations, and standards as well as audit reports.maintains understanding of the regulatory landscape and incorporates the requirements of new regulatory mandates in the existing/new policies and procedures as applicable.governs development and maintains structure of cybersecurity organizational documentation, processes, manages cyber risks, and assures compliance with the organization’s cybersecurity, risk management and related legal requirements.control the execution and implementation of cybersecurity grc related projects ensuring completion to deadlines and within budgets. undertake planning, costing, project management and coordination with jigpc internal stakeholders and suppliers/ vendors.guarantee quality of work and deliverables.principal duties and responsibilities accountable for organization cybersecurity governance, risk and compliance (grc) systems and activities.responsible for overseeing the work assigned to grc section staffensuring jigpc’s data, information systems and networks are protected by appropriate cybersecurity controls and providing grc related support to users as and when required.conducting cybersecurity risk management of jigpc’s information assets and services, and, work with risk owners to mitigate their risks through appropriate cybersecurity controls.responsible for managing the third-party cybersecurity risk management programdeveloping, maintaining, and regularly updating a cybersecurity risk register and contribute toward enterprise related risks requirements.developing, maintaining, and regularly updating cybersecurity policies, processes, procedures, and other related documentation and contributing towards their improvements.performing compliance management for jigpc cybersecurity policies, procedures, applicable regulations (moe, nca and hcis) as well as standards and audit recommendations.preparing and providing regular cybersecurity reports (weekly, monthly, quarterly, yearly, ad hoc, etc.) for the cybersecurity director and top management.developing and operating a cybersecurity awareness program consisting of cybersecurity related training and awareness sessions, phishing awareness and tests and cybersecurity announcements, etc.interacting with consultants for grc projects and ensuring the projects are completed on time and within budget.ensuring distribution of knowledge within the cybersecurity team through coaching and training of junior staff, contributing to the technical robustness of the team.ensuring an organization’s cybersecurity program complies with applicable requirements, policies, and standards.identifying and managing data privacy risks and compliance requirementsmanaging the grc application, maintain roles, control access, ensure the identified risks are appropriately recorded with rtps and action owners, coordinate with it for management of infrastructure of the grc application.coordinate with it department to automate cybersecurity workflows in jigpc helpdesk tool where feasiblecontributing to strengthening organization’s cybersecurity posture.performing any other duties assigned by the cybersecurity director.skillsrequirements minimum qualifications (degree, training, or certification required)degree: bachelor’s degree in cybersecurity, information security, computer science or equivalent.certifications: grc and cybersecurity related certifications (e.g. cissp, cisa, crisc, cism, ceh, giac, sscp, etc.) preferred.training and other requirements:robust knowledge of cybersecurity regulations, standards, and controls.strong understanding of it / ot /cybersecurity governance, it/ot technologies, and services.expertise in preparing and analysing grc and cybersecurity reports.experience in it / ot cybersecurity related audit / compliance / regulatory discussions. minimum experience (technical, functional, and/or leadership experience required)eight to ten (8 – 10) years of cybersecurity /information security related work experience in the area of it/ot cybersecurity grc or it/ot cybersecurity management. job specific skills (key functional, leadership, or business skills required)awareness of latest it/ot /cybersecurity grc trends and techniques.ability to identify cybersecurity related risks and their corresponding controls.ability to work under pressure in a fast-paced environment and meet tight deadlines.ability to work successfully in both individual and team settings.strong critical thinking, problem-solving, logic, and forensics skills.demonstrated capacity to learn, intellectual honesty and independent thinking.strong leadership skills.strong verbal and written communication skills in english.ability to deliver effective presentations to all levels of management.


Air Products (Middle East) FZE
Saudi Arabia, Jizan
2024-01-15
2024-03-15
NA USD
FULL_TIME
2309641
Please report inappropriate ads by sending a message to abuse@expatriatesjobs.com. Please include the Job ID located in the header of each ad

Apply to this job now Report abuse